From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Proving Expected Sensitivity of Probabilistic Programs., , , , и . CoRR, (2017)Probabilistic Relational Hoare Logics for Computer-Aided Security Proofs., , и . MPC, том 7342 из Lecture Notes in Computer Science, стр. 1-6. Springer, (2012)Programming Language Techniques for Cryptographic Proofs., , и . ITP, том 6172 из Lecture Notes in Computer Science, стр. 115-130. Springer, (2010)On the Role of Type Decorations in the Calculus of Inductive Constructions., и . CSL, том 3634 из Lecture Notes in Computer Science, стр. 151-166. Springer, (2005)Formally verifying Kyber Part I: Implementation Correctness., , , , , , , , , и 2 other автор(ы). IACR Cryptol. ePrint Arch., (2023)Formal verification of a constant-time preserving C compiler., , , , , , и . Proc. ACM Program. Lang., 4 (POPL): 7:1-7:30 (2020)Coupling proofs are probabilistic product programs., , , и . POPL, стр. 161-174. ACM, (2017)Fixing and Mechanizing the Security Proof of Fiat-Shamir with Aborts and Dilithium., , , , , , , , , и . CRYPTO (5), том 14085 из Lecture Notes in Computer Science, стр. 358-389. Springer, (2023)Machine-Checked Security for rmXMSS as in RFC 8391 and $SPHINCS^+ $., , , , , и . CRYPTO (5), том 14085 из Lecture Notes in Computer Science, стр. 421-454. Springer, (2023)Certified Synthesis of Efficient Batch Verifiers., , , , и . CSF, стр. 153-165. IEEE Computer Society, (2014)